IBM Support

Security Bulletin: Multiple vulnerabilities affect Watson Explorer and IBM Watson Content Analytics

Security Bulletin


Summary

Security vulnerabilities have been identified in IBM® Runtime Environment Java™ Technology Edition that is used by Watson Explorer and IBM Watson Content Analytics.

Vulnerability Details

CVEID: CVE-2018-2579
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Libraries component could allow an unauthenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base Score: 3.7
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/137833 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-2588
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit LDAP component could allow an authenticated attacker to obtain sensitive information resulting in a low confidentiality impact using unknown attack vectors.
CVSS Base Score: 4.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/137841 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N)

CVEID: CVE-2018-2602
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded I18n component could allow an unauthenticated attacker to cause low confidentiality impact, low integrity impact, and low availability impact.
CVSS Base Score: 4.5
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/137854 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L)

CVEID: CVE-2018-2603
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit Libraries component could allow an unauthenticated attacker to cause a denial of service resulting in a low availability impact using unknown attack vectors.
CVSS Base Score: 5.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/137855 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

CVEID: CVE-2018-2633
DESCRIPTION:
An unspecified vulnerability in Oracle Java SE related to the Java SE, Java SE Embedded, JRockit JNDI component could allow an unauthenticated attacker to take control of the system.
CVSS Base Score: 8.3
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/137885 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)

Affected Products and Versions

These vulnerabilities apply to the following products and versions:

Affected Product

Affected VersionsApplicable Vulnerabilities
IBM Watson Explorer Deep Analytics Edition Foundational Components12.0.0.0CVE-2018-2579 CVE-2018-2588 CVE-2018-2602 CVE-2018-2603 CVE-2018-2633
IBM Watson Explorer Deep Analytics Edition Analytical Components12.0.0.0CVE-2018-2579 CVE-2018-2588 CVE-2018-2633 CVE-2018-2602 CVE-2018-2603
IBM Watson Explorer Deep Analytics Edition oneWEX12.0.0.0CVE-2018-2579 CVE-2018-2588 CVE-2018-2602 CVE-2018-2603 CVE-2018-2633
Affected ProductAffected VersionsApplicable Vulnerabilities
IBM Watson Explorer Foundational Components11.0.0.0 - 11.0.0.3, 11.0.1,
11.0.2, 11.0.2.2
CVE-2018-2579 CVE-2018-2588 CVE-2018-2602 CVE-2018-2603 CVE-2018-2633
IBM Watson Explorer Foundational Components10.0.0.0 - 10.0.0.4CVE-2018-2579 CVE-2018-2588 CVE-2018-2602 CVE-2018-2603 CVE-2018-2633
IBM Watson Explorer Foundational Components9.0.0.0 - 9.0.0.8CVE-2018-2579 CVE-2018-2588 CVE-2018-2602 CVE-2018-2603 CVE-2018-2633
IBM Watson Explorer Foundational Components8.2 - 8.2-6CVE-2018-2579 CVE-2018-2588 CVE-2018-2602 CVE-2018-2603 CVE-2018-2633
Affected ProductAffected VersionsApplicable Vulnerabilities
IBM Watson Explorer Foundational Components Annotation Administration Console11.0 - 11.0.0.3,
11.0.1,
11.0.2, 11.0.2.2
CVE-2018-2579 CVE-2018-2588 CVE-2018-2633 CVE-2018-2602 CVE-2018-2603
IBM Watson Explorer Foundational Components Annotation Administration Console10.0 - 10.0.0.4CVE-2018-2579 CVE-2018-2588 CVE-2018-2633 CVE-2018-2602 CVE-2018-2603
Watson Explorer Analytical Components11.0.0.0 - 11.0.0.3,
11.0.1,
11.0.2, 11.0.2.2
CVE-2018-2579 CVE-2018-2588 CVE-2018-2633 CVE-2018-2602 CVE-2018-2603
Watson Explorer Analytical Components10.0.0.0 - 10.0.0.2CVE-2018-2579 CVE-2018-2588 CVE-2018-2633 CVE-2018-2602 CVE-2018-2603
IBM Watson Content Analytics3.5.0.0 - 3.5.0.4CVE-2018-2579 CVE-2018-2588 CVE-2018-2633 CVE-2018-2602 CVE-2018-2603
Affected ProductAffected VersionsApplicable Vulnerabilities
IBM Watson Explorer Deep Analytics Edition Content Analytics Studio12.0.0.0CVE-2018-2579 CVE-2018-2602 CVE-2018-2603 CVE-2018-2633
IBM Watson Explorer Content Analytics Studio11.0 - 11.0.0.3,
11.0.1
CVE-2018-2579 CVE-2018-2602 CVE-2018-2603 CVE-2018-2633
IBM Watson Explorer Content Analytics Studio11.0.2, 11.0.2.1,
11.0.2.2
CVE-2018-2579 CVE-2018-2602 CVE-2018-2603 CVE-2018-2633
IBM Watson Explorer Content Analytics Studio10.0.0.0 - 10.0.0.2CVE-2018-2602
IBM Watson Content Analytics3.5.0.0 - 3.5.0.4CVE-2018-2602

Remediation/Fixes

Follow these steps to upgrade to the required version of IBM Java Runtime.

The table reflects product names at the time the specified versions were released. To use the links to Fix Central in this table, you must first log in to the IBM Support Fix Central site at http://www.ibm.com/support/fixcentral/.

Affected ProductAffected VersionsRequired IBM Java RuntimHow to acquire and apply the fix
IBM Watson Explorer DAE
Foundational Components
12.0.0.0JVM 8 SR5 FP10 or laterContact IBM Support for more information.
IBM Watson Explorer DAE
Analytical Components
12.0.0.0JVM 8 SR5 FP10 or laterContact IBM Support for more information.
IBM Watson Explorer DAE
oneWEX
12.0.0.0JVM 8 SR5 FP10 or laterIBM Watson Explorer Deep Analytics Edition (DAE) oneWEX for ICP:
Upgrade to Watson Explorer Deep Analytics Edition oneWEX Version 12.0.0.1. For information about the version and links to the software and release notes, see the download document. For more information about upgrading, see Fix Pack 1 Readme.

IBM Watson Explorer DAE oneWEX for single container deployment:
eGA image of oneWEX for single container deployment already uses JVM 8 SR5 FP10. Download the eGA image from Passport Advantage online. See the download document.
Affected ProductAffected VersionsRequired IBM Java RuntimHow to acquire and apply the fix
IBM Watson Explorer
Foundational Components
11.0 - 11.0.0.3,
11.0.1,
11.0.2, 11.0.2.1,
11.0.2.2
JVM 8 SR5 FP10 or later
  1. If you have not already installed, install V11.0.2 Fix Pack 2 (see the Fix Pack download document). If you upgrade to Version 11.0.2.2 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
  2. Download the IBM Java Runtime, Version 8 package for your edition (Standard, Enterprise, or Advanced) and operating system from Fix Central: interim fix 11.0.2.2-WS-WatsonExplorer-<Edition>Foundational-<OS>-8SR5FP10 or later (for example, 11.0.2.2-WS-WatsonExplorer-EEFoundational-Linux-8SR5FP11).
  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
IBM Watson Explorer Foundational Components10.0 - 10.0.0.4JVM 8 SR5 FP10 or later
  1. If you have not already installed, install V10.0 Fix Pack 4 (see the Fix Pack download document). If you upgrade to Version 10.0.0.4 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
  2. Download the IBM Java Runtime, Version 8 package for your edition (Standard, Enterprise, or Advanced) and operating system from Fix Central: interim fix 10.0.0.4-WS-WatsonExplorer-<Edition>Foundational-<OS>-8SR5FP10 or later (for example, 10.0.0.4-WS-WatsonExplorer-EEFoundational-Linux-8SR5FP11).
  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
IBM Watson Explorer9.0 - 9.0.0.8JVM 7.1 SR4 FP20 or laterUpgrade to Version 9.0.0.9.

See Watson Explorer Version 9.0.0.9 Foundational Components for download information and instructions.
IBM InfoSphere Data Explorer8.2 - 8.2-6JVM 7.1 SR4 FP20 or laterUpgrade to Version 8.2-7.

See Watson Explorer Version 8.2-7 Foundational Components for download information and instructions.
Affected ProductAffected VersionsRequired IBM Java RuntimHow to acquire and apply the fix
IBM Watson Explorer Foundational Components Annotation Administration Console11.0 - 11.0.0.3,
11.0.1,
11.0.2, 11.0.2.1,
11.0.2.2
JVM 8 SR5 FP10 or later
  1. If you have not already installed, install V11.0.2 Fix Pack 2 (see the Fix Pack download document). If you upgrade to Version 11.0.2.2 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
  2. Download the IBM Java Runtime, Version 8 package for your edition (Standard, Enterprise, or Advanced) and operating system from Fix Central: interim fix 11.0.2.2-WS-WatsonExplorer-<Edition>FoundationalAAC-<OS>[32]-8SR5FP10 or later (for example, 11.0.2.2-WS-WatsonExplorer-AEFoundationalAAC-Linux32-8SR5FP11 and 11.0.2.2-WS-WatsonExplorer-AEFoundationalAAC-Linux-8SR5FP11).
  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
    Note : The document indicates the steps for "Analytical Components", but the same step is applicable to Foundational Component Annotation Administration Console 11.0.2.2.)
IBM Watson Explorer Foundational Components Annotation Administration Console10.0 - 10.0.0.4JVM 7.1 SR4 FP20 or later
  1. If you have not already installed, install V10.0 Fix Pack 4 (see the Fix Pack download document). If you upgrade to Version 10.0.0.4 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
  2. Download the 32-bit and 64-bit packages of IBM Java Runtime, Version 7 for IBM Watson Explorer Advanced Edition and your operating system from Fix Central: interim fix
    10.0.0.4-WS-WatsonExplorer-<Edition>FoundationallAAC-<OS>[32]-7SR4FP20 or later (for example, 10.0.0.4-WS-WatsonExplorer-AEFoundationalAAC-Linux32-7SR4FP20 and 10.0.0.4-WS-WatsonExplorer-AEFoundationalAAC-Linux-7SR4FP20).
  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
IBM Watson Explorer Analytical Components11.0 - 11.0.0.3,
11.0.1,
11.0.2, 11.0.2.1,
11.0.2.2
JVM 8 SR5 FP10 or later
  1. If you have not already installed, install V11.0.2 Fix Pack 2 (see the Fix Pack download document). If you upgrade to Version 11.0.2.2 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
  2. Download the IBM Java Runtime, Version 8 package for your edition (Standard, Enterprise, or Advanced) and operating system from Fix Central: interim fix 11.0.2.2-WS-WatsonExplorer-<Edition>Analytical-<OS>[32|31]-8SR4FP10 or later (for example, 11.0.2.2-WS-WatsonExplorer-AEAnalytical-Linux-8SR5FP11 and 11.0.2.2-WS-WatsonExplorer-AEAnalytical-Linux32-8SR5FP11).
  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
IBM Watson Explorer Analytical Components10.0 - 10.0.0.2JVM 7 SR10FP20 or later
  1. If you have not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document). If you upgrade to Version 10.0.0.2 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
  2. Download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 7 package for your edition (Enterprise or Advanced) and operating system from Fix Central: interim fix 10.0.0.2-WS-WatsonExplorer-<Edition>Analytical-<OS>[32|31]-7SR10FP20 or later. For example, 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux-7SR10FP20 and 10.0.0.2-WS-WatsonExplorer-AEAnalytical-Linux32-7SR10FP20.
  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
  4. Rename $ES_INSTALL_ROOT/lib/activation.jar
    to activation.jar.orig if the file exists.
IBM Watson Content Analytics3.5 - 3.5.0.4JVM 7 SR10 FP20 or later
  1. If you have not already installed, install V3.5 Fix Pack 4 (see the Fix Pack download document). If you upgrade to Version 3.5.0.4 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
  2. Download the 32-bit (or 31-bit, if you use Linux on System z) and 64-bit packages of IBM Java Runtime, Version 7 for IBM Watson Explorer Advanced Edition and your operating system from Fix Central: interim fix 3.5.0.4-WT-WCA-<OS>[32|31]-7SR10FP20 or later (for example, 3.5.0.4-WT-WCA-Linux32-7SR10FP20 and 3.5.0.4-WT-WCA-Linux-7SR10FP2St0).
  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
  4. Rename $ES_INSTALL_ROOT/lib/activation.jar
    to activation.jar.orig if the file exists.
Affected ProductAffected VersionsRequired IBM Java RuntimHow to acquire and apply the fix
IBM Watson Explorer Deep Analytics Edition Content Analytics Studio12.0.0.0JVM 8 SR5 FP10 or laterContact IBM Support for more information.
IBM Watson Explorer Content Analytics Studio11.0 - 11.0.0.3,
11.0.1
JVM 8 SR5 FP10 or laterUpgrade to Version 11.0.2 and applyl Fix Pack 2. For information about this version, and links to the software and release notes, see the download document. For information about upgrading, see the upgrade procedures.

If you have not already installed, upgrade to Version 11.0.2.2 and follow the instruction for IBM Watson Explorer Content Analytics Studio 11.0.2.2.
IBM Watson Explorer Content Analytics Studio11.0.2, 11.0.2.1,
11.0.2.2
JVM 8 SR5 FP10 or later
  1. If you have not already installed, install V11.0.2 Fix Pack 2 (see the Fix Pack download document). If you upgrade to Version 11.0.2.2 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
  2. Download the IBM Java Runtime, Version 9 package and operating system from Fix Central: interim fix
    11.0.2.2-WS-WatsonExplorer-AEAnalytical-CAStudio-8SR5FP11 or later.
    For example, 11.0.2.2-WS-WatsonExplorer-AEAnalytical-CAStudio-8SR5FP11, which includes 64-bit version of IBM Java Runtime.
  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
IBM Watson Explorer Content Analytics Studio10.0.0.0 - 10.0.0.2JVM 7 SR10FP20 or later
  1. If you have not already installed, install V10.0 Fix Pack 2 (see the Fix Pack download document). If you upgrade to Version 10.0.0.2 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
  2. Download the IBM Java Runtime, Version 7 package and operating system from Fix Central: interim fix
    10.0.0.2-WS-WatsonExplorer-AEAnalytical-CAStudio-7SR10FP20 or later.
    For example, 10.0.0.2-WS-WatsonExplorer-AEAnalytical-CAStudio-7SR10FP20, which includes 32-bit version of IBM Java Runtime.
  3. To apply the fix, follow the steps in Updating IBM Java Runtime.
IBM Watson Content Analytics3.5.0.0 - 3.5.0.4JVM 7 SR10FP20 or later
  1. If you have not already installed, install V3.5 Fix Pack 4 (see the Fix Pack download document). If you upgrade to Version 3.5.0.4 after you update IBM Java Runtime, your changes are lost and you must repeat the steps.
  2. Download the 32-bit package of IBM Java Runtime, Version 7 for IBM Watson Explorer Advanced Edition and your operating system from Fix Central: interim fix 3.5.0.4-WT-WCA-CAStudio-7SR10FP20 or later (for example, 3.5.0.4-WT-WCA-CAStudio-7SR10FP20).
  3. To apply the fix, follow the steps in Updating IBM Java Runtime.

Get Notified about Future Security Bulletins

References

Off

Change History

6 Jun 2018 : Updated wrong interim file name for FC 11.0.2.x, FC AAC 11.0.2.x, AC 11.0.2.x, and fixed wrong link for FC AAC 11.0.2.x.
27 Apr 2018 : Updated for individual components/versions where the fix is available
2 Apr 2018 : Modified CVE to be affected and status for each product versions
28 March 2018: Original version published

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Security Bulletin.

Disclaimer

Review the IBM security bulletin disclaimer and definitions regarding your responsibilities for assessing potential impact of security vulnerabilities to your environment.

Internal Use Only

IBM SDK, Java Technology Edition Quarterly CPU - Jan 2018 - Includes Oracle Jan 2018 CPU
https://developer.ibm.com/javasdk/support/security-vulnerabilities/#Oracle_January_16_2018_CPU

## Watson Explorer
* Product Record ID: 111359 / Advisory ID: 10955
* CVE-2018-2579 CVE-2018-2588 CVE-2018-2602 CVE-2018-2603 CVE-2018-2633

## Content Analytics
* Product Record ID: 111291 / Advisory ID: 10955
* CVE-2018-2579 CVE-2018-2588 CVE-2018-2633 CVE-2018-2602 CVE-2018-2603

## WCA Studio
* Product Record ID: 111327 / Advisory ID: 10955
* CVE-2018-2579 CVE-2018-2602 CVE-2018-2603 CVE-2018-2633 for V11.0.2+
* CVE-2018-2602 for V10 / WCA 3.5

[{"Product":{"code":"SS8NLW","label":"IBM Watson Explorer"},"Business Unit":{"code":"BU059","label":"IBM Software w\/o TPS"},"Component":"--","Platform":[{"code":"PF002","label":"AIX"},{"code":"PF016","label":"Linux"},{"code":"PF033","label":"Windows"}],"Version":"10.0.0;11.0.0;11.0.1;11.0.2;12.0.0.0;9.0.0","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}},{"Product":{"code":"SS5RWK","label":"Content Analytics with Enterprise Search"},"Business Unit":{"code":"BU053","label":"Cloud & Data Platform"},"Component":" ","Platform":[{"code":"","label":""}],"Version":"","Edition":"","Line of Business":{"code":"LOB10","label":"Data and AI"}}]

Document Information

Modified date:
17 June 2018

UID

swg22014682